All Collections
Device management & compliance automation
Compliance automation
Anti-virus detection and reporting to compliance automation and auditing
Anti-virus detection and reporting to compliance automation and auditing
Updated over a week ago

It is crucial for the safety of your machine to have Anti-Virus (AV) software installed and in use. You should inquire with your IT administrator about the preferred AV solution for your organization. Swif is capable of detecting and updating a range of AV software for external compliance automation platforms like Vanta and Drata. If you are utilizing a different AV software, please contact your admin to have it included as an approved option.

MacOS Antivirus:

  • Avast

  • Avira

  • Bitdefender

  • Coro

  • Clam AntiVirus

  • CrowdStrike

  • Cylance Endpoint Security

  • ESET Antivirus

  • Falcon

  • FortiClient

  • Kaspersky AntiVirus

  • Jamf Protect

  • Malwarebytes

  • McAfee AntiVirus

  • Microsoft Defender/Windows Defender

  • Norton AntiVirus

  • SentinelOne

  • Sophos

  • Total Defense Essential Anti-Virus

  • Trend Micro

  • VMware Carbon Black

  • Webroot AntiVirus

  • Intego

  • XProtect, a built-in MacOS antivirus

Windows Antivirus:

  • Avast

  • Avira

  • Bitdefender

  • Coro

  • Comodo Antivirus

  • Clam AntiVirus

  • CrowdStrike

  • Cybereason AntiVirus

  • Cylance Endpoint Security

  • ESET Security

  • Falcon

  • FortiClient

  • Kaspersky AntiVirus

  • Malwarebytes

  • McAfee AntiVirus

  • Microsoft Defender / Windows Defender

  • NANO Antivirus

  • Norton AntiVirus

  • REVE AntiVirus

  • SentinelOne

  • Sophos

  • Symantec

  • Total Defense Essential Anti-Virus

  • Trend Micro

  • Webroot AntiVirus

  • ZoneAlarm

Did this answer your question?